6.5
CVSSv2

CVE-2019-9041

Published: 23/02/2019 Updated: 21/07/2021
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

An issue exists in ZZZCMS zzzphp V1.6.1. In the inc/zzz_template.php file, the parserIfLabel() function's filtering is not strict, resulting in PHP code execution, as demonstrated by the if:assert substring.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zzzcms zzzphp 1.6.1

Exploits

# Exploit Title: dynamic code evaluation of zzzphp cms 161 # Google Dork: intext:"2015-2019 zzcmscom" # Date: 24/02/2019 # Exploit Author: Yang Chenglong # Vendor Homepage: wwwzzzcmscom/indexhtml # Software Link: 115295518/zzzphpzip # Version: 161 # Tested on: windows/Linux,iis/apache # CVE : CVE-2019-9041 Due to ...
zzzphp CMS version 161 suffers from a cross site request forgery vulnerability ...
ZZZPHP CMS version 161 suffers from a remote code execution vulnerability ...